CVE-2019-17006

CVE-2019-17006

In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer overflow.

Source: CVE-2019-17006

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다